Skip to main content

July 2023 Integration+ Connector Releases

Updates made to the Integration+ connectors in July 2023.

New

  • LDAP v3.0.0

    LDAP stands for Lightweight Directory Access Protocol. It is a widely used protocol for accessing and maintaining distributed directory information services. You can bring computer, group, printer, site, subnet, and user data from your organization's LDAP server into the Brinqa Platform.

Updated

  • Aqua Security v3.0.2

    The Aqua connector has added two new attributes, Exploitability and Exploit type, in the Vulnerability Definition object.

  • Burp Suite Pro v3.0.4

    The Burp Suite Pro connector has added a Last seen attribute in the Site object.

  • CrowdStrike v3.0.15

    The CrowdStrike connector has been enhanced to list all vulnerable products in the Result attribute of vulnerabilities.

  • CSV Connector v3.0.3

    The CSV Connector now stores the value 'false' in a Boolean field if the retrieved value is anything other than 'true'.

  • GitHub v3.0.1

    The GitHub connector has updated the type of data it retrieves. See documentation for details.

  • Jamf Pro v3.0.5

    The Jamf Pro connector has been enhanced to retrieve the Software and Installed Software objects.

  • Jira v3.0.3

    The Jira connector now updates the tickets (originally created in the Brinqa Platform) whenever those tickets have been moved within Jira.

  • Microsoft Defender for Endpoint v3.1.9

    The Microsoft Defender for Endpoint connector now retrieves updatedOn instead of publishedOn from the Vulnerability Definition object.

  • Onapsis v3.0.1

    The Onapsis connector has added a Source status attribute to store the status information retrieved from the source.

  • ServiceNow v3.1.3

    The ServiceNow connector has improved its handling of dates when creating and updating records.

  • Snyk v3.0.4

    The Snyk connector has undergone significant improvements, including the migration to new Organization and Project API endpoints, as well as the configuration to retrieve only active projects by default and findings associated with active projects.

  • Tenable.io v3.1.9

    The Tenable.io connector now retrieves scans of all statuses.

  • Tenable.sc v3.1.9

    The Tenable.sc connector now sets the vulnerability status to 'Risk accepted' if the acceptRisk attribute on the retrieved Vulnerability object is 'true'.

  • Wiz v3.1.4

    The Wiz connector has been updated to retrieve the image name for Container Image objects. In addition, it now maps provider ID to Issue.Targets.